SCAR: Power Side-Channel Analysis at RTL Level

被引:2
|
作者
Srivastava, Amisha [1 ]
Das, Sanjay [1 ]
Choudhury, Navnil [1 ]
Psiakis, Rafail [2 ]
Silva, Pedro Henrique [2 ]
Pal, Debjit [3 ]
Basu, Kanad [1 ]
机构
[1] Univ Texas Dallas, Dept Elect & Comp Engn, Richardson, TX 75080 USA
[2] Technol Innovat Inst, Secure Syst Res Ctr, Abu Dhabi, U Arab Emirates
[3] Univ Illinois, Dept Elect & Comp Engn, Chicago, IL 60607 USA
关键词
Encryption; Hardware; Power demand; Codes; Graph neural networks; Feature extraction; Task analysis; Graph neural network (GNN); large language model (LLM); power side-channel (PSC) attack; register-transfer level (RTL);
D O I
10.1109/TVLSI.2024.3390601
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Power side-channel (PSC) attacks exploit the dynamic power consumption of cryptographic operations to leak sensitive information about encryption hardware. Therefore, it is necessary to conduct a PSC analysis to assess the susceptibility of cryptographic systems and mitigate potential risks. Existing PSC analysis primarily focuses on postsilicon implementations, which are inflexible in addressing design flaws, leading to costly and time-consuming postfabrication design re-spins. Hence, presilicon PSC analysis is required for the early detection of vulnerabilities to improve design robustness. In this article, we introduce SCAR, a novel presilicon PSC analysis framework based on graph neural networks (GNNs). SCAR converts register-transfer level (RTL) designs of encryption hardware into control-data flow graphs (CDFGs) and use that to detect the design modules susceptible to side-channel leakage. Furthermore, we incorporate a deep-learning-based explainer in SCAR to generate quantifiable and human-accessible explanations of our detection and localization decisions. We have also developed a fortification component as a part of SCAR that uses large-language models (LLMs) to automatically generate and insert additional design code at the localized zone to shore up the side-channel leakage. When evaluated on popular encryption algorithms like advanced encryption standard (AES), RSA, and PRESENT, and postquantum cryptography (PQC) algorithms like Saber and CRYSTALS-Kyber, SCAR, achieves up to 94.49% localization accuracy, 100% precision, and 90.48% recall. Additionally, through explainability analysis, SCAR reduces features for GNN model training by 57% while maintaining comparable accuracy. We believe that SCAR will transform the security-critical hardware design cycle, resulting in faster design closure at a reduced design cost.
引用
收藏
页码:1110 / 1123
页数:14
相关论文
共 50 条
  • [41] Use of simulators for side-channel analysis
    Veshchikov, Nikita
    Guilley, Sylvain
    2017 2ND IEEE EUROPEAN SYMPOSIUM ON SECURITY AND PRIVACY WORKSHOPS (EUROS&PW), 2017, : 104 - 112
  • [42] Weakly Profiling Side-channel Analysis
    Wu, Lichao
    Perin, Guilherme
    Picek, Stjepan
    IACR Transactions on Cryptographic Hardware and Embedded Systems, 2024, 2024 (03): : 707 - 730
  • [43] Side-channel analysis of SEcube™ platform
    Bollo, Matteo
    Carelli, Alberto
    Di Carlo, Stefano
    Prinetto, Paolo
    2017 IEEE EAST-WEST DESIGN & TEST SYMPOSIUM (EWDTS), 2017,
  • [44] Gate-Level Side-Channel Leakage Ranking With Architecture Correlation Analysis
    Kiaei, Pantea
    Yao, Yuan
    Liu, Zhenyuan
    Fern, Nicole
    Breunesse, Cees-Bart
    Van Woudenberg, Jasper
    Gillis, Kate
    Dich, Alex
    Grossmann, Peter
    Schaumont, Patrick
    IEEE TRANSACTIONS ON EMERGING TOPICS IN COMPUTING, 2024, 12 (02) : 496 - 507
  • [45] High-Level Synthesis for Side-Channel Defense
    Konigsmark, S. T. Choden
    Chen, Deming
    Wong, Martin D. F.
    2017 IEEE 28TH INTERNATIONAL CONFERENCE ON APPLICATION-SPECIFIC SYSTEMS, ARCHITECTURES AND PROCESSORS (ASAP), 2017, : 37 - 44
  • [46] On Inferring Browsing Activity on Smartphones via USB Power Analysis Side-Channel
    Yang, Qing
    Gasti, Paolo
    Zhou, Gang
    Farajidavar, Aydin
    Balagani, Kiran S.
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2017, 12 (05) : 1056 - 1066
  • [47] Power Side-Channel Attacks in Negative Capacitance Transistor
    Knechtel, Johann
    Patnaik, Satwik
    Nabeel, Mohammed
    Ashraf, Mohammed
    Chauhan, Yogesh S.
    Henkel, Jorg
    Sinanoglu, Ozgur
    Amrouch, Hussam
    IEEE MICRO, 2020, 40 (06) : 74 - 83
  • [48] A Systematic Evaluation of EM and Power Side-Channel Analysis Attacks on AES Implementations
    Iyer, Vishnuvardhan
    Wang, Meizhi
    Kulkarni, Jaydeep
    Yilmaz, Ali E.
    2021 IEEE INTERNATIONAL CONFERENCE ON INTELLIGENCE AND SECURITY INFORMATICS (ISI), 2021, : 46 - 51
  • [49] On the Power of Fault Sensitivity Analysis and Collision Side-Channel Attacks in a Combined Setting
    Moradi, Amir
    Mischke, Oliver
    Paar, Christof
    Li, Yang
    Ohta, Kazuo
    Sakiyama, Kazuo
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2011, 2011, 6917 : 292 - +
  • [50] Instruction Sequence Identification and Disassembly Using Power Supply Side-Channel Analysis
    Krishnankutty, Deepak
    Li, Zheng
    Robucci, Ryan
    Banerjee, Nilanjan
    Patel, Chintan
    IEEE TRANSACTIONS ON COMPUTERS, 2020, 69 (11) : 1639 - 1653